Paper 2004/211

Scalable, Server-Passive, User-Anonymous Timed Release Public Key Encryption from Bilinear Pairing

Ian F. Blake and Aldar C-F. Chan

Abstract

We consider the problem of sending messages into the future, commonly known as timed release cryptography. Existing schemes for this task either solve the relative time problem with uncontrollable, coarse-grained release time (time-lock puzzle approach) or do not provide anonymity to sender and/or receiver and are not scalable (server-based approach). Using a bilinear paring on any Gap Diffie-Hellman group, we solve this problem by giving a scalable, server-passive and user-anonymous timed release public-key encryption scheme which allows precise absolute release time specifications. Unlike the existing server-based schemes, the trusted time server in our scheme is completely passive --- no interaction between it and the sender or receiver is needed; it is even not aware of the existence of a user, thus assuring the anonymity of both the sender and receiver of a message and the privacy of the message. Besides, our scheme also has a number of desirable properties including self-authenticated time-bound key updates, a single form of update for all receivers, simple public-key renewal and key insulation, making it a scalable and appealing solution.

Metadata
Available format(s)
PDF PS
Publication info
Published elsewhere. -
Keywords
timed release encryptionbilinear pairingidentity-based encryptionanonymity
Contact author(s)
aldar @ comm utoronto ca
History
2004-09-09: last of 4 revisions
2004-08-26: received
See all versions
Short URL
https://ia.cr/2004/211
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2004/211,
      author = {Ian F.  Blake and Aldar C-F.  Chan},
      title = {Scalable, Server-Passive, User-Anonymous Timed Release Public Key Encryption from Bilinear Pairing},
      howpublished = {Cryptology ePrint Archive, Paper 2004/211},
      year = {2004},
      note = {\url{https://eprint.iacr.org/2004/211}},
      url = {https://eprint.iacr.org/2004/211}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.